Analysis

  • max time kernel
    208s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2023 03:19

General

  • Target

    Un_A.exe

  • Size

    80KB

  • MD5

    66034ab42eee7e5d2ba7139d668e8f37

  • SHA1

    3a558e0b48e288a5d6980e3baa44b82481c2261c

  • SHA256

    bd7cb674391cf7779570544ce2b38ab9af123d2e5b3d00bc2e531e0527c04bf4

  • SHA512

    84cd7a3a33aa2f19f4b5f0e823906d982268f56bd81441d95ecc990f92c909b0f83dbdd6466a887075d450a8b0b802ca6d04a45ff7403918ac57e164159231d4

  • SSDEEP

    1536:DmL/t9u39UJJHefluwDEuddYeIAhSoFN9RDewHUz4Jb2JZ:DmpI39URWuwDEudduAhJSw0z4Jba

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Un_A.exe
    "C:\Users\Admin\AppData\Local\Temp\Un_A.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name="Falcon BMS 4.36"
        3⤵
        • Modifies Windows Firewall
        PID:3348
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name="IVC Server 4.36"
        3⤵
        • Modifies Windows Firewall
        PID:3996
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall delete rule name="RTT Server 4.36"
        3⤵
        • Modifies Windows Firewall
        PID:3748
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -ExecutionPolicy Bypass -WindowStyle Hidden -File .\exclude.ps1 -FFFeatureOff
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1740
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Are.docx" /o ""
    1⤵
      PID:4428

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_stsbrywm.k1p.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe

      Filesize

      80KB

      MD5

      66034ab42eee7e5d2ba7139d668e8f37

      SHA1

      3a558e0b48e288a5d6980e3baa44b82481c2261c

      SHA256

      bd7cb674391cf7779570544ce2b38ab9af123d2e5b3d00bc2e531e0527c04bf4

      SHA512

      84cd7a3a33aa2f19f4b5f0e823906d982268f56bd81441d95ecc990f92c909b0f83dbdd6466a887075d450a8b0b802ca6d04a45ff7403918ac57e164159231d4

    • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\exclude.ps1

      Filesize

      72B

      MD5

      0f3546149b2fac36cd382bcbf6c37a00

      SHA1

      9272a55e8822524162264249ec5eae42f846f3b3

      SHA256

      ce26a2d890ca44e188f7899265f3e9ceaa953389af684416475d6be7e212e06e

      SHA512

      abcb14c2b9db20c6d3ff48c674e1895d897a74aa8523ebe5a57080fc415f165cc0b4eee234b32b331f505a77ecc1526141ffbb141c4b6ccd6b6ec329efe8d9e5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

      Filesize

      202B

      MD5

      add56ec49f8f478e84a934606effef1c

      SHA1

      1262ae87ef755e40752740df90d21352d5fc81ec

      SHA256

      22e509cf2b7202fc6b04c3d9a1b137477f11471d58a48c1f9514f89450217327

      SHA512

      c095f193d221696f3b087c3f224a559ad0efe4852a5392c8a3ab03f80183beec2a8327892aa481c85f1bf8165b76a029555f250e0dd5f396c823feacff4c06f1

    • memory/1740-13-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

      Filesize

      64KB

    • memory/1740-12-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

      Filesize

      64KB

    • memory/1740-11-0x0000000073600000-0x0000000073DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/1740-10-0x0000000004E50000-0x0000000004E86000-memory.dmp

      Filesize

      216KB

    • memory/1740-14-0x0000000005610000-0x0000000005C38000-memory.dmp

      Filesize

      6.2MB

    • memory/1740-15-0x0000000005480000-0x00000000054A2000-memory.dmp

      Filesize

      136KB

    • memory/1740-16-0x0000000005DB0000-0x0000000005E16000-memory.dmp

      Filesize

      408KB

    • memory/1740-17-0x0000000005E20000-0x0000000005E86000-memory.dmp

      Filesize

      408KB

    • memory/1740-27-0x0000000005F90000-0x00000000062E4000-memory.dmp

      Filesize

      3.3MB

    • memory/1740-28-0x0000000006400000-0x000000000641E000-memory.dmp

      Filesize

      120KB

    • memory/1740-29-0x0000000006450000-0x000000000649C000-memory.dmp

      Filesize

      304KB

    • memory/1740-46-0x0000000007610000-0x00000000076B3000-memory.dmp

      Filesize

      652KB

    • memory/1740-45-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

      Filesize

      64KB

    • memory/1740-48-0x0000000007740000-0x000000000775A000-memory.dmp

      Filesize

      104KB

    • memory/1740-47-0x0000000007DA0000-0x000000000841A000-memory.dmp

      Filesize

      6.5MB

    • memory/1740-49-0x00000000077B0000-0x00000000077BA000-memory.dmp

      Filesize

      40KB

    • memory/1740-44-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

      Filesize

      64KB

    • memory/1740-43-0x00000000069F0000-0x0000000006A0E000-memory.dmp

      Filesize

      120KB

    • memory/1740-50-0x00000000079D0000-0x0000000007A66000-memory.dmp

      Filesize

      600KB

    • memory/1740-51-0x0000000007940000-0x0000000007951000-memory.dmp

      Filesize

      68KB

    • memory/1740-33-0x000000006FA90000-0x000000006FADC000-memory.dmp

      Filesize

      304KB

    • memory/1740-32-0x00000000075D0000-0x0000000007602000-memory.dmp

      Filesize

      200KB

    • memory/1740-31-0x000000007EE30000-0x000000007EE40000-memory.dmp

      Filesize

      64KB

    • memory/1740-52-0x0000000007970000-0x000000000797E000-memory.dmp

      Filesize

      56KB

    • memory/1740-53-0x0000000007980000-0x0000000007994000-memory.dmp

      Filesize

      80KB

    • memory/1740-55-0x00000000079B0000-0x00000000079B8000-memory.dmp

      Filesize

      32KB

    • memory/1740-54-0x0000000007A70000-0x0000000007A8A000-memory.dmp

      Filesize

      104KB

    • memory/1740-58-0x0000000073600000-0x0000000073DB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4428-63-0x00007FFDFE210000-0x00007FFDFE220000-memory.dmp

      Filesize

      64KB

    • memory/4428-62-0x00007FFDFE210000-0x00007FFDFE220000-memory.dmp

      Filesize

      64KB

    • memory/4428-61-0x00007FFDFE210000-0x00007FFDFE220000-memory.dmp

      Filesize

      64KB

    • memory/4428-60-0x00007FFDFE210000-0x00007FFDFE220000-memory.dmp

      Filesize

      64KB

    • memory/4428-59-0x00007FFDFE210000-0x00007FFDFE220000-memory.dmp

      Filesize

      64KB

    • memory/4428-64-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-67-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-69-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-72-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-73-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-71-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-70-0x00007FFDFBBB0000-0x00007FFDFBBC0000-memory.dmp

      Filesize

      64KB

    • memory/4428-68-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-66-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-65-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-74-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-77-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-76-0x00007FFDFBBB0000-0x00007FFDFBBC0000-memory.dmp

      Filesize

      64KB

    • memory/4428-78-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-75-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-80-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-79-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-81-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB

    • memory/4428-83-0x00007FFE3E190000-0x00007FFE3E385000-memory.dmp

      Filesize

      2.0MB